Vulnerabilities > CVE-2024-39580 - Unspecified vulnerability in Dell Insightiq 5.0.1/5.1.0

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
dell

Summary

Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of privileges.

Vulnerable Configurations

Part Description Count
Application
Dell
2